last executing test programs: 16m46.397986813s ago: executing program 1 (id=250): epoll_create(0x10000e9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030017000b63d25a80648c2594f92e24fc60100c034002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16m45.235308763s ago: executing program 1 (id=251): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010900000000000000001c0000000a0004007770636e3300000008000300", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) 16m44.108257034s ago: executing program 1 (id=253): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) 16m42.588534909s ago: executing program 1 (id=254): timer_create(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r3, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) sendmmsg$inet6(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x18, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x17fd147c801ae9ab, 0xff00) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x16, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 16m39.337035096s ago: executing program 1 (id=255): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x4f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 16m38.031289341s ago: executing program 1 (id=256): r0 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x0, 0x1a1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet(r0, 0x0, 0x4040005) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000002e40)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 9m53.806011003s ago: executing program 4 (id=309): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r6) 9m52.422233788s ago: executing program 4 (id=311): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000180)=ANY=[], 0xe) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 9m50.470089992s ago: executing program 4 (id=312): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0), 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x49) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) set_mempolicy(0x4003, &(0x7f00000001c0)=0x8000000100000003, 0xe1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x18, 0x3b, 0x107, 0x0, 0x0, {0x3, 0x7c}, [@typed={0x4}]}, 0x18}}, 0x0) 9m49.045156019s ago: executing program 4 (id=313): socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0xfc}, 0x1, 0x0, 0x0, 0x20000020}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff1c, &(0x7f00000001c0)=0x5) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r1, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e6241) r2 = landlock_create_ruleset(&(0x7f0000000080)={0x8000}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r3, 0x40049409, 0x0) 9m48.067851778s ago: executing program 4 (id=315): setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000180000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x80010, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffff9c, 0x0, 0x100, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r2, 0xfdd1df4705532f1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 9m46.213386606s ago: executing program 4 (id=316): r0 = fsmount(0xffffffffffffffff, 0x0, 0x70) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xc, 0xff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x141340, 0x0) syz_open_pts(r2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = getpid() r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x3a) r5 = syz_pidfd_open(r3, 0x0) setns(r5, 0x24020000) syz_clone(0x5d000120, 0x0, 0x3, 0x0, 0x0, 0x0) 5m54.679078366s ago: executing program 0 (id=338): pipe(&(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=';'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) socket(0x2a, 0x2, 0x0) 5m51.260950721s ago: executing program 0 (id=340): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = syz_clone(0x800c000, &(0x7f0000001480)="627807434619734911420e123cb6f44fb54d82f86f3720b1d5ecd9651a9fcb2a1c358b9cd99a9da0b00953486764e0c7d13faa0d43ad3164e14aa9d4eafc2ae39ce2be18d63433b7dfc78608200e69639ab1530087488555d6", 0x59, 0x0, 0x0, 0x0) kcmp(r0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, &(0x7f0000000140)='grpquota') 2m44.016548367s ago: executing program 3 (id=352): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc020000000000008000000000000000ff02000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) r6 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix={0x5, 0x0, 0x35315241, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000010000003800018007000600666f000008000869330000000600010002000000080005"], 0x4c}}, 0x0) 2m42.522419987s ago: executing program 3 (id=353): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000000)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000cc0)=@nat={'nat\x00', 0x670, 0x5, 0x3b8, 0x268, 0x268, 0xfeffffff, 0x198, 0x198, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'wlan1\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@state]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@empty}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x43c) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc040563e, &(0x7f0000000880)={0x7, 0x0, 0x60, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f8b0400"}, 0x0, 0x4, {}, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0214f9f4070009", 0xe) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x21}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="0001090212000100000000090000000000000081"], 0x0) syz_usb_control_io$uac1(r4, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ee0f0c2e249a1442a991fe3ce3fa8c43553939036b9fd2ffd83967c06a6f5a0403c6e007174d516824529e234358ea2cc6dce418c47c5941d7eb7c2a60f", @ANYRES32=r2], 0x8, 0x0) msgget(0x3, 0x0) 2m38.709587909s ago: executing program 3 (id=354): syz_open_dev$radio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_WAIT_FOR_RESUME(r4, 0x4004550c) 2m37.666804888s ago: executing program 3 (id=355): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32=r1], 0xc) 2m36.951627141s ago: executing program 3 (id=356): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$revoke(0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0xfffffffffffffffe) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x24, 0x9, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x16, 0x18, 0xfa00, {0x2, 0x0, 0x13f}}, 0x20) 2m35.799204508s ago: executing program 3 (id=357): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r3, &(0x7f0000000000), 0x10) open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000000000000000000c850000"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='9p_protocol_dump\x00', r4}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_9p2000}], [], 0x6b}}) 1m51.015802871s ago: executing program 2 (id=371): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x6c}}}, 0xe8) listen(r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) close(r0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00), 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x2016}}}, 0x7) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3ff}, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) write$selinux_context(r4, &(0x7f0000000b80)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c) 1m50.461318174s ago: executing program 2 (id=372): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r1, 0x0, 0x0) epoll_create1(0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r0, r0], 0x3) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0xfffffffd}}, 0x2e) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r4 = dup2(r3, r3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) 1m50.122176965s ago: executing program 2 (id=373): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r7, @ANYBLOB="8000f2000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00", 0x26}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 1m46.841278982s ago: executing program 2 (id=374): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001340)=""/102378, 0x7706c522012798af) io_uring_register$IORING_REGISTER_FILES_UPDATE2(0xffffffffffffffff, 0xe, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x4040000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r0, 0x0, 0x0) 5.146746799s ago: executing program 0 (id=344): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800"/14, @ANYRES32], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0xffffffffffffffff}, {@in6=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {0x1000000000000}, {}, 0x0, 0xffffffff, 0x2, 0x0, 0xfd}, 0x5, 0x5}}, 0xf8}}, 0x0) r6 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_any}], [], 0x6b}}) 3.732404459s ago: executing program 0 (id=376): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendfile(r1, r0, 0x0, 0x3a) 2.457734895s ago: executing program 0 (id=377): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) unshare(0x30050080) io_submit(0x0, 0x0, 0x0) unshare(0x6a040000) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, 0x0, 0x20000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x14, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @empty}}}}}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000019c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/58, 0x71}], 0x1, 0x4, 0x0) 603.592223ms ago: executing program 2 (id=375): r0 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00'}, 0x10) getpgid(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="cf0425bd7000000000001300000008000300", @ANYRES32=r4, @ANYBLOB="040013000a000600ffffffffffff000006001200000000000600b500c902000008001400", @ANYRES32, @ANYBLOB="0c0043006ae85ee14a"], 0x50}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x8, &(0x7f0000000000)=0x626, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x8, 0x0, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 166.898761ms ago: executing program 2 (id=378): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = io_uring_setup(0x497c, &(0x7f00000001c0)) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100"], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES8, @ANYRES8, @ANYRES8, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES16=0x0], 0x128}, 0x0) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r7) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x5a) r8 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet6(r8, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000340)='Y', 0x1}], 0x1}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=379): epoll_create1(0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f00000009c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prlimit64(0x0, 0x3, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x800000002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x14) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a067f0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000010000000000", 0x58}], 0x1) kernel console output (not intermixed with test programs): dv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.515799][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1132.549852][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.576449][ T8978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1132.647833][ T9056] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1132.667844][ T9056] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1132.737368][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1132.818086][ T8988] veth0_macvtap: entered promiscuous mode [ 1132.845377][ T9056] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1132.897254][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1132.936451][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.959082][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1132.987303][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.016947][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1133.055929][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.100344][ T8978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1133.155414][ T8988] veth1_macvtap: entered promiscuous mode [ 1133.215076][ T8978] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.255502][ T8978] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.275739][ T8978] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.305831][ T8978] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.435787][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1133.480503][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.519070][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1133.555272][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.588765][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1133.608771][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.635735][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1133.676212][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.716886][ T8988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1133.836488][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1133.873455][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.915598][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1133.938741][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1133.976641][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1134.007113][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1134.033990][ T8988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1134.068762][ T8988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1134.106821][ T8988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1134.142699][ T8987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1134.219585][ T8988] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.228333][ T8988] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.259846][ T8988] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.294792][ T8988] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.326526][ T8987] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.488934][ T12] bridge_slave_1: left allmulticast mode [ 1134.494617][ T12] bridge_slave_1: left promiscuous mode [ 1134.588904][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1134.629522][ T12] bridge_slave_0: left allmulticast mode [ 1134.635228][ T12] bridge_slave_0: left promiscuous mode [ 1134.684404][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1134.740159][ T12] bridge_slave_1: left allmulticast mode [ 1134.745850][ T12] bridge_slave_1: left promiscuous mode [ 1134.789484][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1134.826545][ T12] bridge_slave_0: left allmulticast mode [ 1134.860495][ T12] bridge_slave_0: left promiscuous mode [ 1134.866217][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1137.008157][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1137.039448][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1137.079192][ T12] bond0 (unregistering): Released all slaves [ 1137.577405][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1137.637106][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1137.661422][ T12] bond0 (unregistering): Released all slaves [ 1137.828956][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1137.836062][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1138.181409][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1138.188613][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1138.335225][ T1055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.377326][ T1055] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.482041][ T12] hsr_slave_0: left promiscuous mode [ 1138.517628][ T12] hsr_slave_1: left promiscuous mode [ 1138.525554][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1138.553769][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1138.589362][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1138.596855][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1138.641198][ T12] hsr_slave_0: left promiscuous mode [ 1138.678745][ T12] hsr_slave_1: left promiscuous mode [ 1138.684660][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1138.725468][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1138.734132][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1138.765184][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1138.838123][ T12] veth1_macvtap: left promiscuous mode [ 1138.859320][ T12] veth0_macvtap: left promiscuous mode [ 1138.873901][ T12] veth1_vlan: left promiscuous mode [ 1138.896453][ T12] veth0_vlan: left promiscuous mode [ 1138.916827][ T12] veth1_macvtap: left promiscuous mode [ 1138.936673][ T12] veth0_macvtap: left promiscuous mode [ 1138.956239][ T12] veth1_vlan: left promiscuous mode [ 1138.977260][ T12] veth0_vlan: left promiscuous mode [ 1140.879685][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1141.041719][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1144.041151][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1144.205922][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1145.871108][ T7351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1145.916648][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1145.930974][ T7351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1145.974613][ T8987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1146.091351][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1146.111955][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 [ 1146.148663][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1146.212220][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1146.219408][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1146.428033][ T9233] Bluetooth: MGMT ver 1.23 [ 1146.558720][ T29] audit: type=1400 audit(1729127000.459:662): avc: denied { write } for pid=9230 comm="syz.0.335" path="socket:[30862]" dev="sockfs" ino=30862 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1146.945382][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1146.952545][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1147.206316][ T7351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1147.487969][ T8987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1147.504090][ T7351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1148.409244][ T9135] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1148.431040][ T9135] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1148.493952][ T9135] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1148.592875][ T9135] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1148.774979][ T8987] veth0_vlan: entered promiscuous mode [ 1149.029099][ T29] audit: type=1400 audit(1729127001.639:663): avc: denied { ioctl } for pid=9240 comm="syz.0.337" path="/dev/usbmon0" dev="devtmpfs" ino=705 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1149.192881][ T9254] input: syz1 as /devices/virtual/input/input6 [ 1150.950921][ T9262] netlink: 12 bytes leftover after parsing attributes in process `syz.2.339'. [ 1150.987649][ T9262] netlink: 12 bytes leftover after parsing attributes in process `syz.2.339'. [ 1151.151277][ T8987] veth1_vlan: entered promiscuous mode [ 1153.454630][ T8987] veth0_macvtap: entered promiscuous mode [ 1153.471540][ T8987] veth1_macvtap: entered promiscuous mode [ 1155.202929][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1155.238799][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.275229][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1155.407628][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.908417][ T29] audit: type=1400 audit(1729127009.919:664): avc: denied { getopt } for pid=9263 comm="syz.2.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1156.370662][ T9266] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nbd0": -EINTR [ 1156.628680][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1156.658412][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.739631][ T8987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1156.751401][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1156.876484][ T9135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1157.114615][ T9056] veth0_vlan: entered promiscuous mode [ 1157.320467][ T9135] 8021q: adding VLAN 0 to HW filter on device team0 [ 1157.372488][ T9056] veth1_vlan: entered promiscuous mode [ 1157.531434][ T7349] bridge0: port 1(bridge_slave_0) entered blocking state [ 1157.538648][ T7349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1157.599111][ T7349] bridge0: port 2(bridge_slave_1) entered blocking state [ 1157.606253][ T7349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1160.073111][ T9135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1160.140819][ T9135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1160.582823][ T7783] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1160.597447][ T7783] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1160.606250][ T7783] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1160.614731][ T7783] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1160.622520][ T7783] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1160.630615][ T7783] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1161.411429][ T7783] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1161.420735][ T7783] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1161.429539][ T7783] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1161.438005][ T7783] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1161.446865][ T7783] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1161.455587][ T7783] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1162.056291][ T9135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1162.771065][ T8993] Bluetooth: hci2: command tx timeout [ 1165.558719][ T8993] Bluetooth: hci4: command tx timeout [ 1165.565197][ T8993] Bluetooth: hci2: command tx timeout [ 1168.080423][ T29] audit: type=1400 audit(1729127020.839:665): avc: denied { write } for pid=9308 comm="syz.2.345" name="net" dev="proc" ino=42985 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1168.160537][ T29] audit: type=1400 audit(1729127020.839:666): avc: denied { add_name } for pid=9308 comm="syz.2.345" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1168.295076][ T8993] Bluetooth: hci2: command tx timeout [ 1168.301451][ T8993] Bluetooth: hci4: command tx timeout [ 1168.308800][ T8993] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1168.354278][ T29] audit: type=1400 audit(1729127020.839:667): avc: denied { create } for pid=9308 comm="syz.2.345" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 1168.418738][ T8993] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1168.426995][ T8993] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1168.450715][ T8993] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1168.464924][ T8993] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1168.473234][ T8993] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1168.529615][ T29] audit: type=1400 audit(1729127020.839:668): avc: denied { associate } for pid=9308 comm="syz.2.345" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1169.444107][ T29] audit: type=1400 audit(1729127020.839:669): avc: denied { write } for pid=9308 comm="syz.2.345" name="pfkey" dev="proc" ino=4026534003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1169.985438][ T9288] chnl_net:caif_netlink_parms(): no params data found [ 1170.336706][ T5228] libceph: connect (1)[c::]:6789 error -101 [ 1170.343259][ T5228] libceph: mon0 (1)[c::]:6789 connect error [ 1170.378710][ T8993] Bluetooth: hci2: command tx timeout [ 1170.384158][ T7790] Bluetooth: hci4: command tx timeout [ 1170.528830][ T8993] Bluetooth: hci5: command tx timeout [ 1170.535192][ T9321] ceph: No mds server is up or the cluster is laggy [ 1170.619946][ T7037] libceph: connect (1)[c::]:6789 error -101 [ 1170.626027][ T7037] libceph: mon0 (1)[c::]:6789 connect error [ 1170.807681][ T7783] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1170.818258][ T7783] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1170.826613][ T7783] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1170.834644][ T7783] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1170.843356][ T7783] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1170.851152][ T7783] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1170.954007][ T9292] chnl_net:caif_netlink_parms(): no params data found [ 1173.958787][ T7790] Bluetooth: hci4: command tx timeout [ 1173.964241][ T7790] Bluetooth: hci5: command tx timeout [ 1173.969840][ T7790] Bluetooth: hci0: command tx timeout [ 1176.041524][ T9333] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1176.049327][ T7790] Bluetooth: hci0: command tx timeout [ 1176.050936][ T9333] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1176.057574][ T7790] Bluetooth: hci5: command tx timeout [ 1176.250988][ T29] audit: type=1400 audit(1729127030.289:670): avc: denied { create } for pid=9329 comm="syz.2.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1176.512875][ T12] bridge_slave_1: left allmulticast mode [ 1176.679039][ T12] bridge_slave_1: left promiscuous mode [ 1176.684800][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1176.731845][ T12] bridge_slave_0: left allmulticast mode [ 1176.769305][ T12] bridge_slave_0: left promiscuous mode [ 1176.775032][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1177.871607][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1177.968342][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1177.994537][ T29] audit: type=1400 audit(1729127031.999:671): avc: denied { setattr } for pid=9354 comm="syz.2.350" name="HCI" dev="sockfs" ino=30880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1178.100328][ T12] bond0 (unregistering): Released all slaves [ 1178.130403][ T7783] Bluetooth: hci5: command tx timeout [ 1178.136038][ T7783] Bluetooth: hci0: command tx timeout [ 1180.208923][ T7783] Bluetooth: hci0: command tx timeout [ 1182.691101][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1182.697543][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1193.594536][ T12] hsr_slave_0: left promiscuous mode [ 1193.670252][ T12] hsr_slave_1: left promiscuous mode [ 1193.866005][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1193.930043][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1193.981437][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1194.194611][ T12] veth1_macvtap: left promiscuous mode [ 1194.249160][ T12] veth0_macvtap: left promiscuous mode [ 1194.255866][ T12] veth1_vlan: left promiscuous mode [ 1194.313866][ T12] veth0_vlan: left promiscuous mode [ 1205.677845][ T7790] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1206.107116][ T7790] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1206.117620][ T7790] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1208.131289][ T7790] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1208.145469][ T7790] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1208.155952][ T7790] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1210.210466][ T7790] Bluetooth: hci1: command tx timeout [ 1212.288761][ T7790] Bluetooth: hci1: command tx timeout [ 1214.368819][ T7790] Bluetooth: hci1: command tx timeout [ 1216.419770][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1216.448768][ T7790] Bluetooth: hci1: command tx timeout [ 1219.454053][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1220.615112][ T7790] Bluetooth: hci6: command 0x0406 tx timeout [ 1227.887744][ T7790] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1227.905976][ T7790] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1227.916107][ T7790] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1229.609883][ T7790] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1229.621083][ T7790] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1229.629951][ T7790] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1231.889702][ T7783] Bluetooth: hci7: command tx timeout [ 1233.968978][ T7783] Bluetooth: hci7: command tx timeout [ 1236.214469][ T7783] Bluetooth: hci7: command tx timeout [ 1238.288917][ T7790] Bluetooth: hci7: command tx timeout [ 1239.094118][ T7790] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1239.114825][ T7790] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1239.125693][ T7790] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1239.216052][ T7790] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1239.388889][ T7790] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1239.398299][ T7790] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1241.747140][ T7790] Bluetooth: hci8: command tx timeout [ 1243.893259][ T7790] Bluetooth: hci8: command tx timeout [ 1244.133682][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1244.141587][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1245.968628][ T7783] Bluetooth: hci8: command tx timeout [ 1247.230230][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 1247.237732][ T9288] bridge0: port 1(bridge_slave_0) entered disabled state [ 1247.296522][ T7783] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1247.312946][ T7783] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1247.323416][ T7783] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1247.344582][ T7783] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1247.356445][ T7783] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1247.375794][ T7783] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1247.765970][ T8993] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1247.778467][ T8993] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1247.789413][ T8993] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1247.805205][ T8993] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1247.827711][ T8993] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1247.837401][ T8993] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1248.030341][ T9288] bridge_slave_0: entered allmulticast mode [ 1248.097305][ T9288] bridge_slave_0: entered promiscuous mode [ 1248.188772][ T7783] Bluetooth: hci8: command tx timeout [ 1249.969882][ T7783] Bluetooth: hci10: command tx timeout [ 1250.049895][ T7783] Bluetooth: hci9: command tx timeout [ 1252.048712][ T7783] Bluetooth: hci10: command tx timeout [ 1252.128881][ T7783] Bluetooth: hci9: command tx timeout [ 1254.128793][ T7783] Bluetooth: hci10: command tx timeout [ 1254.209019][ T7783] Bluetooth: hci9: command tx timeout [ 1256.208639][ T7783] Bluetooth: hci10: command tx timeout [ 1256.288970][ T7783] Bluetooth: hci9: command tx timeout [ 1266.137952][ T8993] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1266.147930][ T8993] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1266.157667][ T8993] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1266.166727][ T8993] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1266.174407][ T8993] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1266.181837][ T8993] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1268.104094][ T9375] chnl_net:caif_netlink_parms(): no params data found [ 1268.369435][ T8993] Bluetooth: hci11: command tx timeout [ 1268.453661][ T9385] chnl_net:caif_netlink_parms(): no params data found [ 1269.077740][ T9388] chnl_net:caif_netlink_parms(): no params data found [ 1269.468159][ T9395] chnl_net:caif_netlink_parms(): no params data found [ 1269.506730][ T9375] bridge0: port 1(bridge_slave_0) entered blocking state [ 1269.527791][ T9375] bridge0: port 1(bridge_slave_0) entered disabled state [ 1269.535475][ T9375] bridge_slave_0: entered allmulticast mode [ 1269.544259][ T9375] bridge_slave_0: entered promiscuous mode [ 1269.579001][ T9375] bridge0: port 2(bridge_slave_1) entered blocking state [ 1269.586142][ T9375] bridge0: port 2(bridge_slave_1) entered disabled state [ 1269.594454][ T9375] bridge_slave_1: entered allmulticast mode [ 1269.601660][ T9375] bridge_slave_1: entered promiscuous mode [ 1269.638287][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1269.670392][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 1269.677492][ T9385] bridge0: port 1(bridge_slave_0) entered disabled state [ 1269.697550][ T9385] bridge_slave_0: entered allmulticast mode [ 1269.709713][ T9385] bridge_slave_0: entered promiscuous mode [ 1269.744499][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 1269.760396][ T9385] bridge0: port 2(bridge_slave_1) entered disabled state [ 1269.767627][ T9385] bridge_slave_1: entered allmulticast mode [ 1269.785166][ T9385] bridge_slave_1: entered promiscuous mode [ 1269.873625][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1270.289367][ T9375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1270.321896][ T9381] chnl_net:caif_netlink_parms(): no params data found [ 1270.538664][ T8993] Bluetooth: hci11: command tx timeout [ 1270.645766][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1270.742516][ T9385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1270.808471][ T9375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1270.965510][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1271.049616][ T9385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1271.107726][ T9388] bridge0: port 1(bridge_slave_0) entered blocking state [ 1271.116376][ T9388] bridge0: port 1(bridge_slave_0) entered disabled state [ 1271.126352][ T9388] bridge_slave_0: entered allmulticast mode [ 1271.133572][ T9388] bridge_slave_0: entered promiscuous mode [ 1271.191151][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 1271.198354][ T9395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1271.216495][ T9395] bridge_slave_0: entered allmulticast mode [ 1271.227117][ T9395] bridge_slave_0: entered promiscuous mode [ 1271.267324][ T9375] team0: Port device team_slave_0 added [ 1271.289222][ T9388] bridge0: port 2(bridge_slave_1) entered blocking state [ 1271.296373][ T9388] bridge0: port 2(bridge_slave_1) entered disabled state [ 1271.313798][ T9388] bridge_slave_1: entered allmulticast mode [ 1271.326050][ T9388] bridge_slave_1: entered promiscuous mode [ 1271.360817][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1271.368032][ T9381] bridge0: port 1(bridge_slave_0) entered disabled state [ 1271.386305][ T9381] bridge_slave_0: entered allmulticast mode [ 1271.397349][ T9381] bridge_slave_0: entered promiscuous mode [ 1271.417419][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 1271.437156][ T9395] bridge0: port 2(bridge_slave_1) entered disabled state [ 1271.446422][ T9395] bridge_slave_1: entered allmulticast mode [ 1271.467600][ T9395] bridge_slave_1: entered promiscuous mode [ 1271.480869][ T9385] team0: Port device team_slave_0 added [ 1271.505669][ T9381] bridge0: port 2(bridge_slave_1) entered blocking state [ 1271.513916][ T9381] bridge0: port 2(bridge_slave_1) entered disabled state [ 1271.521689][ T9381] bridge_slave_1: entered allmulticast mode [ 1271.529537][ T9381] bridge_slave_1: entered promiscuous mode [ 1271.538462][ T9375] team0: Port device team_slave_1 added [ 1271.580491][ T9385] team0: Port device team_slave_1 added [ 1271.590242][ T9388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1271.673355][ T9388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1271.741130][ T9375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1271.748116][ T9375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1271.791647][ T9375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1271.949883][ T9395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1271.961491][ T9395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1272.023141][ T9395] team0: Port device team_slave_0 added [ 1272.073544][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1272.081181][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1272.149080][ T9385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1272.190225][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1272.197204][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1272.298845][ T9385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1272.415638][ T9388] team0: Port device team_slave_0 added [ 1272.426020][ T9381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1272.459056][ T9381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1272.469321][ T9375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1272.476294][ T9375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1272.515222][ T9375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1272.546433][ T9395] team0: Port device team_slave_1 added [ 1272.609059][ T8993] Bluetooth: hci11: command tx timeout [ 1272.642618][ T9388] team0: Port device team_slave_1 added [ 1272.787400][ T9381] team0: Port device team_slave_0 added [ 1272.804697][ T9395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1272.817459][ T9395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1272.856600][ T9395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1272.881158][ T9395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1272.899409][ T9395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1272.936016][ T9395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1273.007744][ T9388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1273.026221][ T9388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.063457][ T9388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1273.086313][ T9388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1273.106146][ T9388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.144300][ T9388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1273.226767][ T9381] team0: Port device team_slave_1 added [ 1273.279510][ T9385] hsr_slave_0: entered promiscuous mode [ 1273.297162][ T9385] hsr_slave_1: entered promiscuous mode [ 1273.306456][ T9385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1273.325253][ T9385] Cannot create hsr debugfs directory [ 1273.371451][ T9375] hsr_slave_0: entered promiscuous mode [ 1273.389799][ T9375] hsr_slave_1: entered promiscuous mode [ 1273.397244][ T9375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1273.418689][ T9375] Cannot create hsr debugfs directory [ 1273.539237][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1273.546216][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.586232][ T9381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1273.679461][ T9388] hsr_slave_0: entered promiscuous mode [ 1273.686330][ T9388] hsr_slave_1: entered promiscuous mode [ 1273.699283][ T9388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1273.706876][ T9388] Cannot create hsr debugfs directory [ 1273.739589][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1273.746566][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.828816][ T9381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1273.863380][ T9395] hsr_slave_0: entered promiscuous mode [ 1273.877796][ T9395] hsr_slave_1: entered promiscuous mode [ 1273.889631][ T9395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1273.897223][ T9395] Cannot create hsr debugfs directory [ 1274.282173][ T9381] hsr_slave_0: entered promiscuous mode [ 1274.305096][ T9381] hsr_slave_1: entered promiscuous mode [ 1274.319304][ T9381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1274.338032][ T9381] Cannot create hsr debugfs directory [ 1274.633707][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1274.688830][ T8993] Bluetooth: hci11: command tx timeout [ 1275.180315][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1275.402445][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1275.657960][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1276.077847][ T9385] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1276.126666][ T9385] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1276.449126][ T9385] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1276.514206][ T9385] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1277.690214][ T9385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1277.751302][ T9385] 8021q: adding VLAN 0 to HW filter on device team0 [ 1278.141054][ T12] bridge_slave_0: left allmulticast mode [ 1278.146745][ T12] bridge_slave_0: left promiscuous mode [ 1278.189005][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.231574][ T12] bridge_slave_1: left allmulticast mode [ 1278.237260][ T12] bridge_slave_1: left promiscuous mode [ 1278.269048][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.277628][ T12] bridge_slave_0: left allmulticast mode [ 1278.295597][ T12] bridge_slave_0: left promiscuous mode [ 1278.338854][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.370944][ T12] bridge_slave_1: left allmulticast mode [ 1278.376667][ T12] bridge_slave_1: left promiscuous mode [ 1278.408858][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.450042][ T12] bridge_slave_0: left allmulticast mode [ 1278.455727][ T12] bridge_slave_0: left promiscuous mode [ 1278.487942][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.510670][ T12] bridge_slave_1: left allmulticast mode [ 1278.516359][ T12] bridge_slave_1: left promiscuous mode [ 1278.549073][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.609445][ T12] bridge_slave_0: left allmulticast mode [ 1278.615139][ T12] bridge_slave_0: left promiscuous mode [ 1278.648835][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.700067][ T12] bridge_slave_1: left allmulticast mode [ 1278.705808][ T12] bridge_slave_1: left promiscuous mode [ 1278.739537][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.759822][ T12] bridge_slave_0: left allmulticast mode [ 1278.765517][ T12] bridge_slave_0: left promiscuous mode [ 1278.799139][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1282.005144][ T12] bond0 (unregistering): Released all slaves [ 1282.041362][ T12] bond0 (unregistering): Released all slaves [ 1282.499128][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1282.539040][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1282.571093][ T12] bond0 (unregistering): Released all slaves [ 1283.257124][ T7783] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1283.267980][ T7783] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1283.276426][ T7783] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1283.284605][ T7783] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1283.292629][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1283.309617][ T7783] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1283.316911][ T7783] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1283.341130][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1283.360975][ T12] bond0 (unregistering): Released all slaves [ 1283.867003][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1283.912223][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1283.950848][ T12] bond0 (unregistering): Released all slaves [ 1284.431061][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1284.462137][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1284.519740][ T12] bond0 (unregistering): Released all slaves [ 1284.593407][ T9375] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1285.014956][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 1285.022261][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1285.219988][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 1285.227113][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1285.489215][ T7783] Bluetooth: hci0: command tx timeout [ 1285.684240][ T9385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1285.909707][ T8993] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1285.929925][ T8993] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1285.940618][ T8993] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1285.948396][ T8993] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1285.956459][ T8993] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1285.963860][ T8993] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1287.571648][ T8993] Bluetooth: hci0: command tx timeout [ 1287.724266][ T9385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1288.049919][ T8993] Bluetooth: hci1: command tx timeout [ 1288.754998][ T9523] chnl_net:caif_netlink_parms(): no params data found [ 1289.449181][ T12] hsr_slave_0: left promiscuous mode [ 1289.455120][ T12] hsr_slave_1: left promiscuous mode [ 1289.461661][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1289.477381][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1289.509370][ T7783] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1289.518450][ T7783] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1289.527851][ T7783] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1289.536336][ T7783] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1289.544267][ T7783] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1289.551876][ T7783] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1289.648650][ T7783] Bluetooth: hci0: command tx timeout [ 1289.785601][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1289.818727][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1289.842368][ T12] hsr_slave_0: left promiscuous mode [ 1289.858759][ T12] hsr_slave_1: left promiscuous mode [ 1289.868790][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1289.908746][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1289.948300][ T12] hsr_slave_0: left promiscuous mode [ 1289.965116][ T12] hsr_slave_1: left promiscuous mode [ 1290.018889][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1290.026365][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1290.045747][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1290.078767][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1290.111204][ T12] hsr_slave_0: left promiscuous mode [ 1290.119023][ T12] hsr_slave_1: left promiscuous mode [ 1290.132071][ T7783] Bluetooth: hci1: command tx timeout [ 1290.141549][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1290.289264][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1290.438636][ T12] veth1_macvtap: left promiscuous mode [ 1290.444174][ T12] veth0_macvtap: left promiscuous mode [ 1290.469162][ T12] veth1_vlan: left promiscuous mode [ 1290.474466][ T12] veth0_vlan: left promiscuous mode [ 1290.519332][ T12] veth1_macvtap: left promiscuous mode [ 1290.524880][ T12] veth0_macvtap: left promiscuous mode [ 1290.558844][ T12] veth1_vlan: left promiscuous mode [ 1290.564143][ T12] veth0_vlan: left promiscuous mode [ 1290.609191][ T12] veth1_vlan: left promiscuous mode [ 1290.614560][ T12] veth0_vlan: left promiscuous mode [ 1291.649024][ T7783] Bluetooth: hci2: command tx timeout [ 1291.728674][ T7783] Bluetooth: hci0: command tx timeout [ 1292.209240][ T7783] Bluetooth: hci1: command tx timeout [ 1293.500358][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1293.728895][ T7783] Bluetooth: hci2: command tx timeout [ 1293.753624][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1293.929268][ T8993] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1293.940755][ T8993] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1293.949568][ T8993] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1293.957284][ T8993] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1293.966318][ T8993] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1293.974001][ T8993] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1294.290128][ T7783] Bluetooth: hci1: command tx timeout [ 1295.809121][ T7783] Bluetooth: hci2: command tx timeout [ 1296.048686][ T7783] Bluetooth: hci4: command tx timeout [ 1296.173340][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1296.342159][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1297.889278][ T7783] Bluetooth: hci2: command tx timeout [ 1298.132656][ T7783] Bluetooth: hci4: command tx timeout [ 1299.423119][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1299.615671][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1300.208707][ T7783] Bluetooth: hci4: command tx timeout [ 1302.131108][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1302.272499][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1302.288704][ T7783] Bluetooth: hci4: command tx timeout [ 1304.126892][ T9529] chnl_net:caif_netlink_parms(): no params data found [ 1305.086825][ T9523] bridge0: port 1(bridge_slave_0) entered blocking state [ 1305.106743][ T9523] bridge0: port 1(bridge_slave_0) entered disabled state [ 1305.136834][ T9523] bridge_slave_0: entered allmulticast mode [ 1305.157379][ T9523] bridge_slave_0: entered promiscuous mode [ 1305.191686][ T9523] bridge0: port 2(bridge_slave_1) entered blocking state [ 1305.208849][ T9523] bridge0: port 2(bridge_slave_1) entered disabled state [ 1305.216097][ T9523] bridge_slave_1: entered allmulticast mode [ 1305.248330][ T9523] bridge_slave_1: entered promiscuous mode [ 1305.586620][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1305.600127][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1305.927285][ T9523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1306.376893][ T9523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1306.749679][ T9523] team0: Port device team_slave_0 added [ 1306.905972][ T9529] bridge0: port 1(bridge_slave_0) entered blocking state [ 1306.913332][ T9529] bridge0: port 1(bridge_slave_0) entered disabled state [ 1306.921776][ T9529] bridge_slave_0: entered allmulticast mode [ 1306.939029][ T9529] bridge_slave_0: entered promiscuous mode [ 1306.978925][ T9523] team0: Port device team_slave_1 added [ 1307.004114][ T9566] chnl_net:caif_netlink_parms(): no params data found [ 1307.060163][ T9529] bridge0: port 2(bridge_slave_1) entered blocking state [ 1307.067261][ T9529] bridge0: port 2(bridge_slave_1) entered disabled state [ 1307.119961][ T9529] bridge_slave_1: entered allmulticast mode [ 1307.128919][ T9529] bridge_slave_1: entered promiscuous mode [ 1307.298024][ T9529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1307.372717][ T9563] chnl_net:caif_netlink_parms(): no params data found [ 1307.427562][ T9523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1307.445782][ T9523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1307.489859][ T9523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1307.510588][ T9523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1307.517566][ T9523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1307.658577][ T9523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1307.711357][ T9529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1308.069817][ T9529] team0: Port device team_slave_0 added [ 1308.119232][ T9395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1308.171347][ T9395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1308.244335][ T9529] team0: Port device team_slave_1 added [ 1308.410848][ T9566] bridge0: port 1(bridge_slave_0) entered blocking state [ 1308.417953][ T9566] bridge0: port 1(bridge_slave_0) entered disabled state [ 1308.449057][ T9566] bridge_slave_0: entered allmulticast mode [ 1308.479138][ T9566] bridge_slave_0: entered promiscuous mode [ 1308.499717][ T9395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1308.990466][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1308.997447][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1309.098767][ T9529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1309.129514][ T9566] bridge0: port 2(bridge_slave_1) entered blocking state [ 1309.136657][ T9566] bridge0: port 2(bridge_slave_1) entered disabled state [ 1309.149516][ T9566] bridge_slave_1: entered allmulticast mode [ 1309.178946][ T9566] bridge_slave_1: entered promiscuous mode [ 1309.269680][ T9395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1309.400233][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 1309.407339][ T9563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1309.439142][ T9563] bridge_slave_0: entered allmulticast mode [ 1309.470524][ T9563] bridge_slave_0: entered promiscuous mode [ 1309.492027][ T9523] hsr_slave_0: entered promiscuous mode [ 1309.519057][ T9523] hsr_slave_1: entered promiscuous mode [ 1309.538027][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1309.557056][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1309.638687][ T9529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1309.743604][ T9566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1309.795461][ T9563] bridge0: port 2(bridge_slave_1) entered blocking state [ 1309.839582][ T9563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1309.846905][ T9563] bridge_slave_1: entered allmulticast mode [ 1309.892952][ T9563] bridge_slave_1: entered promiscuous mode [ 1310.121560][ T9529] hsr_slave_0: entered promiscuous mode [ 1310.180979][ T9529] hsr_slave_1: entered promiscuous mode [ 1310.214262][ T9529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1310.238728][ T9529] Cannot create hsr debugfs directory [ 1310.246067][ T9566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1310.281091][ T9563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1310.523751][ T9563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1310.650702][ T9566] team0: Port device team_slave_0 added [ 1310.904766][ T9566] team0: Port device team_slave_1 added [ 1311.029920][ T9563] team0: Port device team_slave_0 added [ 1311.290577][ T9566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1311.297571][ T9566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1311.508952][ T9566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1311.562779][ T9563] team0: Port device team_slave_1 added [ 1311.691090][ T9566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1311.698450][ T9566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1311.818790][ T9566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1311.930458][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1311.937442][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1312.080242][ T9563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1312.243530][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1312.261880][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1312.378750][ T9563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1312.439084][ T9395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1312.474582][ T9566] hsr_slave_0: entered promiscuous mode [ 1312.497942][ T9566] hsr_slave_1: entered promiscuous mode [ 1312.509497][ T9566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1312.517301][ T9566] Cannot create hsr debugfs directory [ 1312.667433][ T9395] 8021q: adding VLAN 0 to HW filter on device team0 [ 1312.840349][ T7351] bridge0: port 1(bridge_slave_0) entered blocking state [ 1312.847477][ T7351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1312.901149][ T7351] bridge0: port 2(bridge_slave_1) entered blocking state [ 1312.908268][ T7351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1313.011603][ T9563] hsr_slave_0: entered promiscuous mode [ 1313.043347][ T9563] hsr_slave_1: entered promiscuous mode [ 1313.067433][ T9563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1313.098689][ T9563] Cannot create hsr debugfs directory [ 1313.175167][ T9395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1313.208895][ T9395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1313.329669][ T9529] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1313.350827][ T9529] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1313.413761][ T9529] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1313.473737][ T9529] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1314.528434][ T8993] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1314.540884][ T8993] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1314.549137][ T8993] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1314.557485][ T8993] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1314.565650][ T8993] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1314.575514][ T8993] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1314.852665][ T9529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1314.987015][ T9529] 8021q: adding VLAN 0 to HW filter on device team0 [ 1315.064417][ T7351] bridge0: port 1(bridge_slave_0) entered blocking state [ 1315.071578][ T7351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1315.162936][ T7351] bridge0: port 2(bridge_slave_1) entered blocking state [ 1315.170166][ T7351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1315.263102][ T9529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1315.298649][ T9529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1315.374456][ T9523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1315.611949][ T9523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1315.856163][ T9523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1316.130344][ T9523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1316.609190][ T8993] Bluetooth: hci5: command tx timeout [ 1316.637086][ T9529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1316.671148][ T9608] chnl_net:caif_netlink_parms(): no params data found [ 1317.201739][ T9529] veth0_vlan: entered promiscuous mode [ 1317.275744][ T9523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1317.326810][ T9608] bridge0: port 1(bridge_slave_0) entered blocking state [ 1317.459061][ T9608] bridge0: port 1(bridge_slave_0) entered disabled state [ 1317.466313][ T9608] bridge_slave_0: entered allmulticast mode [ 1317.506832][ T9608] bridge_slave_0: entered promiscuous mode [ 1317.538161][ T9529] veth1_vlan: entered promiscuous mode [ 1317.647733][ T9523] 8021q: adding VLAN 0 to HW filter on device team0 [ 1317.745647][ T9566] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1317.786907][ T9608] bridge0: port 2(bridge_slave_1) entered blocking state [ 1317.825442][ T9608] bridge0: port 2(bridge_slave_1) entered disabled state [ 1317.858916][ T9608] bridge_slave_1: entered allmulticast mode [ 1317.889932][ T9608] bridge_slave_1: entered promiscuous mode [ 1318.110036][ T9566] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1318.151893][ T9566] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1318.252602][ T9608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1318.281326][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 1318.288551][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1318.319741][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 1318.326846][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1318.414362][ T9529] veth0_macvtap: entered promiscuous mode [ 1318.499109][ T9566] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1318.530197][ T9608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1318.611656][ T9529] veth1_macvtap: entered promiscuous mode [ 1318.689644][ T8993] Bluetooth: hci5: command tx timeout [ 1318.913948][ T9608] team0: Port device team_slave_0 added [ 1318.951463][ T9608] team0: Port device team_slave_1 added [ 1318.963204][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1319.025587][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.064163][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1319.105835][ T9523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1319.284026][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.418648][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.439448][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1319.506922][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1319.548818][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1319.649596][ T9608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1319.702414][ T9529] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.748734][ T9529] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.757476][ T9529] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.807439][ T9529] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.909421][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1319.916406][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1320.004298][ T9608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1320.166533][ T12] bridge_slave_1: left allmulticast mode [ 1320.198980][ T12] bridge_slave_1: left promiscuous mode [ 1320.204701][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.300004][ T12] bridge_slave_0: left allmulticast mode [ 1320.305714][ T12] bridge_slave_0: left promiscuous mode [ 1320.337790][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1320.403238][ T12] bridge_slave_1: left allmulticast mode [ 1320.418914][ T12] bridge_slave_1: left promiscuous mode [ 1320.439070][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.539779][ T12] bridge_slave_0: left allmulticast mode [ 1320.545461][ T12] bridge_slave_0: left promiscuous mode [ 1320.569620][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1320.600386][ T12] bridge_slave_1: left allmulticast mode [ 1320.619262][ T12] bridge_slave_1: left promiscuous mode [ 1320.624969][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.669509][ T12] bridge_slave_0: left allmulticast mode [ 1320.675190][ T12] bridge_slave_0: left promiscuous mode [ 1320.708779][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1320.760203][ T12] bridge_slave_1: left allmulticast mode [ 1320.765896][ T12] bridge_slave_1: left promiscuous mode [ 1320.772652][ T8993] Bluetooth: hci5: command tx timeout [ 1320.809042][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.949258][ T12] bridge_slave_0: left allmulticast mode [ 1320.954941][ T12] bridge_slave_0: left promiscuous mode [ 1320.968673][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1321.030033][ T12] bridge_slave_1: left allmulticast mode [ 1321.035713][ T12] bridge_slave_1: left promiscuous mode [ 1321.042340][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1321.059782][ T12] bridge_slave_0: left allmulticast mode [ 1321.065464][ T12] bridge_slave_0: left promiscuous mode [ 1321.099073][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1322.849328][ T8993] Bluetooth: hci5: command tx timeout [ 1324.907829][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1324.934271][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1325.060587][ T12] bond0 (unregistering): Released all slaves [ 1325.109731][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1325.210319][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1325.251456][ T12] bond0 (unregistering): Released all slaves [ 1325.309119][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1325.431945][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1325.520599][ T12] bond0 (unregistering): Released all slaves [ 1326.027138][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1326.089179][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1326.170835][ T12] bond0 (unregistering): Released all slaves [ 1326.249186][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1326.312476][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1326.373707][ T12] bond0 (unregistering): Released all slaves [ 1326.621726][ T9523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1326.881349][ T9608] hsr_slave_0: entered promiscuous mode [ 1326.908335][ T9608] hsr_slave_1: entered promiscuous mode [ 1326.939091][ T9608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1326.946685][ T9608] Cannot create hsr debugfs directory [ 1327.208230][ T12] hsr_slave_0: left promiscuous mode [ 1327.215459][ T12] hsr_slave_1: left promiscuous mode [ 1327.248233][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1327.319978][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1327.429570][ T12] hsr_slave_0: left promiscuous mode [ 1327.507963][ T12] hsr_slave_1: left promiscuous mode [ 1327.555775][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1327.580980][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1327.650869][ T12] hsr_slave_0: left promiscuous mode [ 1327.678438][ T12] hsr_slave_1: left promiscuous mode [ 1327.757157][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1327.780382][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1327.978649][ T12] hsr_slave_0: left promiscuous mode [ 1328.097498][ T12] hsr_slave_1: left promiscuous mode [ 1328.107286][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1328.228262][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1328.261692][ T12] hsr_slave_0: left promiscuous mode [ 1328.278062][ T12] hsr_slave_1: left promiscuous mode [ 1328.289374][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1328.319087][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1329.463792][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1329.638369][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1331.530107][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1331.642874][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1332.593770][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1332.700554][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1333.759541][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1333.936295][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1336.002505][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1336.116651][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1336.614581][ T9566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1336.942987][ T9523] veth0_vlan: entered promiscuous mode [ 1336.980377][ T1055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1336.988263][ T1055] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1337.094921][ T9563] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1337.116996][ T9563] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1337.185816][ T9566] 8021q: adding VLAN 0 to HW filter on device team0 [ 1337.203264][ T9523] veth1_vlan: entered promiscuous mode [ 1337.228426][ T9563] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1337.314014][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 1337.321176][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1337.360123][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 1337.367241][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1337.431726][ T7346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1337.458827][ T7346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1337.489493][ T9563] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1337.568247][ T9566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1337.626621][ T9566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1337.760140][ T9523] veth0_macvtap: entered promiscuous mode [ 1338.471425][ T9523] veth1_macvtap: entered promiscuous mode [ 1339.634985][ T9771] netlink: 277 bytes leftover after parsing attributes in process `syz.3.352'. [ 1339.660212][ T9771] netlink: 20 bytes leftover after parsing attributes in process `syz.3.352'. [ 1339.673205][ T29] audit: type=1400 audit(1729127193.669:672): avc: denied { write } for pid=9767 comm="syz.3.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1339.720029][ T29] audit: type=1400 audit(1729127193.669:673): avc: denied { nlmsg_write } for pid=9767 comm="syz.3.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1340.937302][ T9566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1341.085753][ T9563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1341.171863][ T9563] 8021q: adding VLAN 0 to HW filter on device team0 [ 1341.342269][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1341.385350][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1341.428631][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1341.468845][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1341.522428][ T9523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1341.558400][ T1055] bridge0: port 1(bridge_slave_0) entered blocking state [ 1341.565592][ T1055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1341.619868][ T1055] bridge0: port 2(bridge_slave_1) entered blocking state [ 1341.627018][ T1055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1341.770287][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1341.868665][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1341.886607][ T9523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1341.917806][ T9523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1341.968189][ T9523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1342.053940][ T9523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.106845][ T9523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.158973][ T9523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.198810][ T9523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1342.659229][ T9357] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1342.667247][ T9357] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1342.757240][ T9608] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1342.954826][ T9608] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1343.033788][ T9608] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1343.082442][ T9608] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1343.200075][ T1055] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1343.218350][ T1055] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1343.758850][ T9563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1343.771124][ T9608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1343.896399][ T9608] 8021q: adding VLAN 0 to HW filter on device team0 [ 1343.979445][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 1343.986571][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.057032][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.064199][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.314664][ T9608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1344.338914][ T9608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1344.397287][ T9563] veth0_vlan: entered promiscuous mode [ 1344.570570][ T9566] veth0_vlan: entered promiscuous mode [ 1344.653918][ T9566] veth1_vlan: entered promiscuous mode [ 1344.738027][ T9791] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1345.686683][ T9563] veth1_vlan: entered promiscuous mode [ 1345.845181][ T29] audit: type=1400 audit(1729127199.879:674): avc: denied { listen } for pid=9792 comm="syz.3.355" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1346.095127][ T9566] veth0_macvtap: entered promiscuous mode [ 1346.141795][ T9566] veth1_macvtap: entered promiscuous mode [ 1346.166993][ T9563] veth0_macvtap: entered promiscuous mode [ 1346.235859][ T9563] veth1_macvtap: entered promiscuous mode [ 1346.358703][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1346.385521][ T7783] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1346.399659][ T7783] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1346.407659][ T7783] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1346.416427][ T7783] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1346.424893][ T7783] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1346.432260][ T7783] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1347.028604][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.043669][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1347.108622][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.129654][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1347.163546][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.312911][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1347.495529][ T9608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1349.013300][ T7783] Bluetooth: hci0: command tx timeout [ 1350.832273][ T9608] veth0_vlan: entered promiscuous mode [ 1350.853085][ T9608] veth1_vlan: entered promiscuous mode [ 1350.893970][ T9608] veth0_macvtap: entered promiscuous mode [ 1350.911479][ T9608] veth1_macvtap: entered promiscuous mode [ 1350.935677][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.968535][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.978398][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.009266][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.028911][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.048569][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.058406][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.088645][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.109842][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1351.129411][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1356.950876][ T29] audit: type=1400 audit(1729127201.599:675): avc: denied { setopt } for pid=9808 comm="syz.3.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1356.971895][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.038709][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.049270][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.198556][ T29] audit: type=1400 audit(1729127201.599:676): avc: denied { connect } for pid=9808 comm="syz.3.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1357.251738][ T29] audit: type=1400 audit(1729127201.609:677): avc: denied { mounton } for pid=9808 comm="syz.3.357" path="/6/bus" dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1357.307516][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.338546][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.399730][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1357.460608][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.497331][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.507507][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.533526][ T7783] Bluetooth: hci0: command tx timeout [ 1357.539943][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.591326][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.653660][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.701365][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1357.763002][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1357.844761][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1357.951271][ T9608] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1357.964225][ T9608] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1358.024028][ T9608] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1358.078643][ T9608] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1358.526755][ T7783] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1358.536206][ T7783] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1358.544557][ T7783] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1358.552427][ T7783] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1358.561253][ T7783] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1358.570396][ T7783] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1358.668697][ T7783] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1358.690226][ T7783] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1358.700630][ T7783] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1358.708698][ T7783] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1358.717854][ T7783] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1358.725235][ T7783] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1359.119382][ T8993] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1359.128069][ T8993] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1359.136394][ T8993] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1359.148885][ T8993] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1359.156807][ T8993] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1359.164544][ T8993] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1359.568708][ T8993] Bluetooth: hci0: command tx timeout [ 1360.608692][ T8993] Bluetooth: hci6: command tx timeout [ 1360.768710][ T8993] Bluetooth: hci7: command tx timeout [ 1361.249046][ T8993] Bluetooth: hci8: command tx timeout [ 1361.648751][ T8993] Bluetooth: hci0: command tx timeout [ 1362.689250][ T8993] Bluetooth: hci6: command tx timeout [ 1362.858637][ T8993] Bluetooth: hci7: command tx timeout [ 1363.331434][ T8993] Bluetooth: hci8: command tx timeout [ 1364.768724][ T8993] Bluetooth: hci6: command tx timeout [ 1364.928772][ T8993] Bluetooth: hci7: command tx timeout [ 1365.408599][ T8993] Bluetooth: hci8: command tx timeout [ 1366.848625][ T8993] Bluetooth: hci6: command tx timeout [ 1367.014691][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1367.021152][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1367.028215][ T8993] Bluetooth: hci7: command tx timeout [ 1367.488699][ T8993] Bluetooth: hci8: command tx timeout [ 1368.488165][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.880482][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.130028][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.335883][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.437513][ T7346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1369.478577][ T7346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1369.806320][ T9801] chnl_net:caif_netlink_parms(): no params data found [ 1369.894040][ T7346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1369.929677][ T7346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1370.384818][ T9816] chnl_net:caif_netlink_parms(): no params data found [ 1370.437251][ T12] bridge_slave_1: left allmulticast mode [ 1370.453968][ T12] bridge_slave_1: left promiscuous mode [ 1370.538057][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1371.033364][ T12] bridge_slave_0: left allmulticast mode [ 1371.065910][ T12] bridge_slave_0: left promiscuous mode [ 1371.108659][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1371.811278][ T9859] block device autoloading is deprecated and will be removed. [ 1377.569167][ T29] audit: type=1400 audit(1729127230.819:678): avc: denied { read } for pid=9874 comm="syz.2.363" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1377.665430][ T29] audit: type=1400 audit(1729127230.829:679): avc: denied { open } for pid=9874 comm="syz.2.363" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1378.100137][ T29] audit: type=1400 audit(1729127232.119:680): avc: denied { connect } for pid=9879 comm="syz.2.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1378.331029][ T29] audit: type=1400 audit(1729127232.209:681): avc: denied { shutdown } for pid=9879 comm="syz.2.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1379.376555][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1379.418210][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1379.448283][ T12] bond0 (unregistering): Released all slaves [ 1379.492662][ T9822] chnl_net:caif_netlink_parms(): no params data found [ 1379.712037][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 1379.734657][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 1379.757175][ T9801] bridge_slave_0: entered allmulticast mode [ 1379.782412][ T9801] bridge_slave_0: entered promiscuous mode [ 1379.810751][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 1379.834274][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 1379.872245][ T9801] bridge_slave_1: entered allmulticast mode [ 1379.929179][ T9801] bridge_slave_1: entered promiscuous mode [ 1380.083801][ T9820] chnl_net:caif_netlink_parms(): no params data found [ 1381.008894][ T29] audit: type=1400 audit(1729127234.489:682): avc: denied { write } for pid=9889 comm="syz.2.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1381.349129][ T9801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1381.390469][ T9801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1383.496752][ T9816] bridge0: port 1(bridge_slave_0) entered blocking state [ 1383.529824][ T9816] bridge0: port 1(bridge_slave_0) entered disabled state [ 1383.537068][ T9816] bridge_slave_0: entered allmulticast mode [ 1383.597566][ T9816] bridge_slave_0: entered promiscuous mode [ 1383.663922][ T9801] team0: Port device team_slave_0 added [ 1383.704220][ T9822] bridge0: port 1(bridge_slave_0) entered blocking state [ 1383.719023][ T9822] bridge0: port 1(bridge_slave_0) entered disabled state [ 1383.756401][ T9822] bridge_slave_0: entered allmulticast mode [ 1383.781939][ T9822] bridge_slave_0: entered promiscuous mode [ 1383.788984][ T9238] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1383.838311][ T9822] bridge0: port 2(bridge_slave_1) entered blocking state [ 1383.877900][ T9822] bridge0: port 2(bridge_slave_1) entered disabled state [ 1383.915336][ T9822] bridge_slave_1: entered allmulticast mode [ 1383.947379][ T9822] bridge_slave_1: entered promiscuous mode [ 1383.958976][ T9238] usb 3-1: Using ep0 maxpacket: 8 [ 1383.989001][ T9238] usb 3-1: config 135 has an invalid interface number: 230 but max is 0 [ 1384.011078][ T9816] bridge0: port 2(bridge_slave_1) entered blocking state [ 1384.018186][ T9816] bridge0: port 2(bridge_slave_1) entered disabled state [ 1384.039692][ T9238] usb 3-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 1384.081516][ T9816] bridge_slave_1: entered allmulticast mode [ 1384.089539][ T9238] usb 3-1: config 135 has no interface number 0 [ 1384.137683][ T9816] bridge_slave_1: entered promiscuous mode [ 1384.143683][ T9238] usb 3-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1384.220633][ T9238] usb 3-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 1384.231543][ T9238] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1384.279361][ T9238] usb 3-1: Product: syz [ 1384.283565][ T9238] usb 3-1: Manufacturer: syz [ 1384.339124][ T9238] usb 3-1: SerialNumber: syz [ 1384.404498][ T9238] usb 3-1: Found UVC 0.00 device syz (18ec:3288) [ 1384.412343][ T9801] team0: Port device team_slave_1 added [ 1384.455428][ T9238] usb 3-1: No valid video chain found. [ 1384.646224][ T9816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1384.684332][ T29] audit: type=1400 audit(1729127238.719:683): avc: denied { create } for pid=9908 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1384.725372][ T9820] bridge0: port 1(bridge_slave_0) entered blocking state [ 1384.754378][ T9820] bridge0: port 1(bridge_slave_0) entered disabled state [ 1384.781992][ T29] audit: type=1400 audit(1729127238.749:684): avc: denied { ioctl } for pid=9908 comm="syz.2.368" path="socket:[48959]" dev="sockfs" ino=48959 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1384.806489][ C1] vkms_vblank_simulate: vblank timer overrun [ 1384.814497][ T9820] bridge_slave_0: entered allmulticast mode [ 1384.841023][ T9820] bridge_slave_0: entered promiscuous mode [ 1384.861664][ T9820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1384.886887][ T9820] bridge0: port 2(bridge_slave_1) entered disabled state [ 1384.908775][ T9820] bridge_slave_1: entered allmulticast mode [ 1384.916530][ T29] audit: type=1400 audit(1729127238.759:685): avc: denied { setopt } for pid=9908 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1384.958218][ T9820] bridge_slave_1: entered promiscuous mode [ 1384.988588][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1384.998723][ T29] audit: type=1400 audit(1729127238.759:686): avc: denied { setopt } for pid=9908 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1385.047300][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1385.073266][ C1] vkms_vblank_simulate: vblank timer overrun [ 1385.108548][ T29] audit: type=1400 audit(1729127238.779:687): avc: denied { block_suspend } for pid=9908 comm="syz.2.368" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1385.167228][ T9801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1385.210762][ T9822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1385.254856][ T9816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1385.378997][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1385.386157][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1385.412106][ C1] vkms_vblank_simulate: vblank timer overrun [ 1385.498267][ T9801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1385.544244][ T9822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1385.622438][ T9820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1385.677900][ T9820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1385.796865][ T9822] team0: Port device team_slave_0 added [ 1385.934700][ T9801] hsr_slave_0: entered promiscuous mode [ 1385.962045][ T9801] hsr_slave_1: entered promiscuous mode [ 1385.997447][ T9801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1386.020405][ T9801] Cannot create hsr debugfs directory [ 1386.050236][ T9822] team0: Port device team_slave_1 added [ 1386.086948][ T9816] team0: Port device team_slave_0 added [ 1386.115658][ T9816] team0: Port device team_slave_1 added [ 1386.143816][ T9820] team0: Port device team_slave_0 added [ 1386.180346][ T9820] team0: Port device team_slave_1 added [ 1386.512822][ T9822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1386.536046][ T9822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1386.562018][ C1] vkms_vblank_simulate: vblank timer overrun [ 1386.675594][ T9822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1386.809020][ T9816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1386.816014][ T9816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1386.841978][ C1] vkms_vblank_simulate: vblank timer overrun [ 1386.945828][ T9816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1387.009894][ T9816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1387.016871][ T9816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.042785][ C1] vkms_vblank_simulate: vblank timer overrun [ 1387.178156][ T9816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1387.233471][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1387.248606][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.274506][ C1] vkms_vblank_simulate: vblank timer overrun [ 1387.358205][ T9820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1387.447383][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1387.467609][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.493566][ C1] vkms_vblank_simulate: vblank timer overrun [ 1387.597727][ T9820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1387.634566][ T9822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1387.664310][ T9822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.690275][ C1] vkms_vblank_simulate: vblank timer overrun [ 1387.748638][ T9822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1387.953782][ T9816] hsr_slave_0: entered promiscuous mode [ 1387.980127][ T9816] hsr_slave_1: entered promiscuous mode [ 1388.009902][ T9816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1388.017498][ T9816] Cannot create hsr debugfs directory [ 1388.163225][ T9822] hsr_slave_0: entered promiscuous mode [ 1388.178151][ T9822] hsr_slave_1: entered promiscuous mode [ 1388.209361][ T9822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1388.216948][ T9822] Cannot create hsr debugfs directory [ 1388.301544][ T9820] hsr_slave_0: entered promiscuous mode [ 1388.337197][ T9820] hsr_slave_1: entered promiscuous mode [ 1388.343742][ T9820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1388.367018][ T9820] Cannot create hsr debugfs directory [ 1390.261343][ T9801] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1390.320249][ T9801] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1390.388957][ T5228] usb 3-1: USB disconnect, device number 4 [ 1390.595421][ T9801] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1390.646130][ T9801] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1391.622372][ T29] audit: type=1400 audit(1729127245.489:688): avc: denied { map } for pid=9960 comm="syz.2.370" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1392.432662][ T9801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1392.525185][ T9801] 8021q: adding VLAN 0 to HW filter on device team0 [ 1392.687024][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 1392.694194][ T7342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1392.797742][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 1392.805011][ T7342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1392.865544][ T29] audit: type=1400 audit(1729127246.899:689): avc: denied { connect } for pid=9975 comm="syz.2.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1393.391905][ T9822] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1393.423434][ T9984] netlink: 'syz.2.373': attribute type 10 has an invalid length. [ 1393.461484][ T9984] bridge0: port 2(bridge_slave_1) entered disabled state [ 1393.470137][ T9984] bridge0: port 1(bridge_slave_0) entered disabled state [ 1393.570587][ T9984] bridge0: port 2(bridge_slave_1) entered blocking state [ 1393.577720][ T9984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1393.586395][ T9984] bridge0: port 1(bridge_slave_0) entered blocking state [ 1393.593593][ T9984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1393.691376][ T9984] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 1393.732030][ T9822] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1393.828171][ T9822] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1393.964146][ T9822] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1394.225504][ T9801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1394.710313][ T9822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1394.743658][ T9801] veth0_vlan: entered promiscuous mode [ 1394.769468][ T9816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1394.920933][ T9820] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.013414][ T9816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1395.061575][ T9816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1395.112575][ T9801] veth1_vlan: entered promiscuous mode [ 1395.201211][ T9820] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.267301][ T9816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1395.326152][ T9822] 8021q: adding VLAN 0 to HW filter on device team0 [ 1395.429865][ T9820] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.516943][ T7349] bridge0: port 1(bridge_slave_0) entered blocking state [ 1395.524147][ T7349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1395.695095][ T9820] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.765307][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1395.772512][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1395.928187][ T9801] veth0_macvtap: entered promiscuous mode [ 1396.016422][ T9801] veth1_macvtap: entered promiscuous mode [ 1396.291784][ T9820] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1396.421978][ T9822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1396.537820][ T8993] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 1396.547505][ T8993] Bluetooth: hci5: Injecting HCI hardware error event [ 1396.563998][ T8993] Bluetooth: hci5: hardware error 0x00 [ 1396.708988][ T29] audit: type=1400 audit(1729127250.619:690): avc: denied { create } for pid=10012 comm="syz.2.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1399.397836][ T9820] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1428.653630][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1445.728968][ T8993] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 1452.503492][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1471.502806][ T7783] Bluetooth: hci0: command 0x0406 tx timeout [ 1478.193847][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.331406][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.459930][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.588078][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.648485][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.723816][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.788602][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.849281][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.898752][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.958567][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1479.010424][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1479.026470][ T9820] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1479.169362][ T9820] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1479.667635][ T9822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1479.818001][ T9820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1479.837792][ T7790] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1479.849422][ T7790] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1479.858287][ T7790] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1479.869484][ T7790] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1479.878018][ T7790] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1479.885950][ T7790] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1480.037959][ T9820] 8021q: adding VLAN 0 to HW filter on device team0 [ 1481.719361][ T5231] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1481.732461][ T5231] Bluetooth: hci6: command 0x0406 tx timeout [ 1481.738773][ T5231] Bluetooth: hci7: command 0x0406 tx timeout [ 1481.749133][ T5231] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1481.757658][ T5231] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1481.767299][ T5231] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1481.774965][ T5231] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1481.877691][ T5231] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1482.002397][ T8993] Bluetooth: hci1: command tx timeout [ 1482.057415][ T7783] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1482.066615][ T7783] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1482.076535][ T7783] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1482.084743][ T7783] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1482.094815][ T7783] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1482.103749][ T7783] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1482.113929][ T7783] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1482.121187][ T7783] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1482.129753][ T7783] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1482.137672][ T7783] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1482.145276][ T7783] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1482.152527][ T7783] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1482.872566][ T7790] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1482.887279][ T7790] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1482.898696][ T7790] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1482.908032][ T7790] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1482.933825][ T7790] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1482.943395][ T7790] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1483.103607][T10038] chnl_net:caif_netlink_parms(): no params data found [ 1483.561614][T10038] bridge0: port 1(bridge_slave_0) entered blocking state [ 1483.578766][T10038] bridge0: port 1(bridge_slave_0) entered disabled state [ 1483.586025][T10038] bridge_slave_0: entered allmulticast mode [ 1483.633027][T10038] bridge_slave_0: entered promiscuous mode [ 1483.671152][T10038] bridge0: port 2(bridge_slave_1) entered blocking state [ 1483.678356][T10038] bridge0: port 2(bridge_slave_1) entered disabled state [ 1483.735556][T10038] bridge_slave_1: entered allmulticast mode [ 1483.775399][T10038] bridge_slave_1: entered promiscuous mode [ 1484.080641][T10038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1484.129295][ T7783] Bluetooth: hci1: command tx timeout [ 1484.171120][T10038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1484.208715][ T7790] Bluetooth: hci2: command tx timeout [ 1484.214941][ T7790] Bluetooth: hci4: command tx timeout [ 1484.343326][T10062] chnl_net:caif_netlink_parms(): no params data found [ 1484.368923][ T7790] Bluetooth: hci0: command tx timeout [ 1484.521920][T10065] chnl_net:caif_netlink_parms(): no params data found [ 1484.574526][T10038] team0: Port device team_slave_0 added [ 1484.604248][T10066] chnl_net:caif_netlink_parms(): no params data found [ 1484.671699][T10038] team0: Port device team_slave_1 added [ 1484.854320][T10077] chnl_net:caif_netlink_parms(): no params data found [ 1484.904116][T10038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1484.928781][T10038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1485.009009][ T7790] Bluetooth: hci5: command tx timeout [ 1485.027047][T10038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1485.060423][T10038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1485.089118][T10038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1485.168587][T10038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1485.292811][T10062] bridge0: port 1(bridge_slave_0) entered blocking state [ 1485.308808][T10062] bridge0: port 1(bridge_slave_0) entered disabled state [ 1485.316162][T10062] bridge_slave_0: entered allmulticast mode [ 1485.349736][T10062] bridge_slave_0: entered promiscuous mode [ 1485.379968][T10062] bridge0: port 2(bridge_slave_1) entered blocking state [ 1485.387076][T10062] bridge0: port 2(bridge_slave_1) entered disabled state [ 1485.418789][T10062] bridge_slave_1: entered allmulticast mode [ 1485.448938][T10062] bridge_slave_1: entered promiscuous mode [ 1485.609918][T10065] bridge0: port 1(bridge_slave_0) entered blocking state [ 1485.617029][T10065] bridge0: port 1(bridge_slave_0) entered disabled state [ 1485.658824][T10065] bridge_slave_0: entered allmulticast mode [ 1485.678732][T10065] bridge_slave_0: entered promiscuous mode [ 1485.723103][T10038] hsr_slave_0: entered promiscuous mode [ 1485.750118][T10038] hsr_slave_1: entered promiscuous mode [ 1485.788657][T10038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1485.796278][T10038] Cannot create hsr debugfs directory [ 1485.830277][T10066] bridge0: port 1(bridge_slave_0) entered blocking state [ 1485.837418][T10066] bridge0: port 1(bridge_slave_0) entered disabled state [ 1485.878737][T10066] bridge_slave_0: entered allmulticast mode [ 1485.898806][T10066] bridge_slave_0: entered promiscuous mode [ 1485.963872][T10065] bridge0: port 2(bridge_slave_1) entered blocking state [ 1485.971988][T10065] bridge0: port 2(bridge_slave_1) entered disabled state [ 1485.998935][T10065] bridge_slave_1: entered allmulticast mode [ 1486.018629][T10065] bridge_slave_1: entered promiscuous mode [ 1486.109628][T10066] bridge0: port 2(bridge_slave_1) entered blocking state [ 1486.116750][T10066] bridge0: port 2(bridge_slave_1) entered disabled state [ 1486.149093][T10066] bridge_slave_1: entered allmulticast mode [ 1486.168683][T10066] bridge_slave_1: entered promiscuous mode [ 1486.218642][ T7790] Bluetooth: hci1: command tx timeout [ 1486.265328][T10062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1486.298504][ T7790] Bluetooth: hci4: command tx timeout [ 1486.303965][ T7790] Bluetooth: hci2: command tx timeout [ 1486.313284][T10062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1486.361987][T10065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1486.448661][ T7790] Bluetooth: hci0: command tx timeout [ 1486.461124][T10066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1486.579280][T10065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1486.681145][T10066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1486.770726][T10077] bridge0: port 1(bridge_slave_0) entered blocking state [ 1486.777934][T10077] bridge0: port 1(bridge_slave_0) entered disabled state [ 1486.788848][T10077] bridge_slave_0: entered allmulticast mode [ 1486.819700][T10077] bridge_slave_0: entered promiscuous mode [ 1486.845763][T10062] team0: Port device team_slave_0 added [ 1486.908719][T10065] team0: Port device team_slave_0 added [ 1487.030834][T10066] team0: Port device team_slave_0 added [ 1487.063065][T10066] team0: Port device team_slave_1 added [ 1487.089078][ T7790] Bluetooth: hci5: command tx timeout [ 1487.095208][T10077] bridge0: port 2(bridge_slave_1) entered blocking state [ 1487.110495][T10077] bridge0: port 2(bridge_slave_1) entered disabled state [ 1487.117779][T10077] bridge_slave_1: entered allmulticast mode [ 1487.159829][T10077] bridge_slave_1: entered promiscuous mode [ 1487.214514][T10062] team0: Port device team_slave_1 added [ 1487.230708][T10065] team0: Port device team_slave_1 added [ 1487.449183][T10066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1487.456166][T10066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1487.548551][T10066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1487.590503][T10066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1487.597486][T10066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1487.698663][T10066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1487.733869][T10077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1487.749724][T10077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1487.779420][T10062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1487.786422][T10062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1487.888955][T10062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1487.939175][T10062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1487.946153][T10062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1488.038593][T10062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1488.082564][T10065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1488.090008][T10065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1488.158537][T10065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1488.289219][ T7790] Bluetooth: hci1: command tx timeout [ 1488.368790][ T7790] Bluetooth: hci2: command tx timeout [ 1488.374230][ T7790] Bluetooth: hci4: command tx timeout [ 1488.382975][T10065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1488.409179][T10065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1488.488665][T10065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1488.528717][ T7790] Bluetooth: hci0: command tx timeout [ 1488.613413][T10077] team0: Port device team_slave_0 added [ 1488.646925][T10077] team0: Port device team_slave_1 added [ 1488.743423][T10066] hsr_slave_0: entered promiscuous mode [ 1488.779635][T10066] hsr_slave_1: entered promiscuous mode [ 1488.789576][T10066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1488.797167][T10066] Cannot create hsr debugfs directory [ 1489.021704][T10065] hsr_slave_0: entered promiscuous mode [ 1489.049127][T10065] hsr_slave_1: entered promiscuous mode [ 1489.078681][T10065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1489.086282][T10065] Cannot create hsr debugfs directory [ 1489.168829][ T7790] Bluetooth: hci5: command tx timeout [ 1489.215359][T10077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1489.238728][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1489.338516][T10077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1489.365085][T10077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1489.398585][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1489.478696][T10077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1489.522255][T10062] hsr_slave_0: entered promiscuous mode [ 1489.562201][T10062] hsr_slave_1: entered promiscuous mode [ 1489.579235][T10062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1489.586828][T10062] Cannot create hsr debugfs directory [ 1489.895983][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 1489.909002][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 1490.029507][T10077] hsr_slave_0: entered promiscuous mode [ 1490.039749][T10077] hsr_slave_1: entered promiscuous mode [ 1490.088856][T10077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1490.096459][T10077] Cannot create hsr debugfs directory [ 1490.451490][ T7790] Bluetooth: hci4: command tx timeout [ 1490.456939][ T7790] Bluetooth: hci2: command tx timeout [ 1490.618727][ T7790] Bluetooth: hci0: command tx timeout [ 1490.769886][T10038] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1490.799923][T10038] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1490.912227][T10066] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1491.010509][T10038] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1491.049342][T10038] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1491.164642][T10066] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1491.251258][ T7790] Bluetooth: hci5: command tx timeout [ 1491.320624][T10066] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1491.500390][T10066] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1491.649614][T10038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1491.732076][T10038] 8021q: adding VLAN 0 to HW filter on device team0 [ 1491.832422][ T7346] bridge0: port 1(bridge_slave_0) entered blocking state [ 1491.839587][ T7346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1491.880464][ T7346] bridge0: port 2(bridge_slave_1) entered blocking state [ 1491.887611][ T7346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1491.995783][T10066] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1492.031664][T10066] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1492.197643][T10066] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1492.259493][T10066] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1492.861307][T10066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1493.016094][T10066] 8021q: adding VLAN 0 to HW filter on device team0 [ 1493.115393][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 1493.122553][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1493.170639][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 1493.177750][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1493.233116][T10062] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1493.272739][T10038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1493.409086][T10062] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1493.447599][T10062] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1493.592540][T10062] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1493.943492][T10038] veth0_vlan: entered promiscuous mode [ 1494.031771][T10038] veth1_vlan: entered promiscuous mode [ 1494.244514][T10038] veth0_macvtap: entered promiscuous mode [ 1494.334631][T10038] veth1_macvtap: entered promiscuous mode [ 1494.387192][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.458868][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.483382][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.519375][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.550838][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.585662][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.619294][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.659318][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.688231][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.729200][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.758931][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1494.790959][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1494.830084][T10038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1494.844982][T10062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1494.907149][T10065] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1495.075183][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1495.118776][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1495.148574][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1495.179944][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1495.208900][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1495.248943][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1495.278726][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1495.305919][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1495.338564][T10038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1495.368534][T10038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1495.406264][T10038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1495.445034][T10066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1495.470029][T10065] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1495.589066][T10065] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1495.634473][T10062] 8021q: adding VLAN 0 to HW filter on device team0 [ 1495.662011][T10038] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1495.690292][T10038] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1495.712203][T10038] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1495.748731][T10038] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1495.834467][T10065] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1495.940822][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1495.947964][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1496.001940][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1496.009118][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1496.117736][T10066] veth0_vlan: entered promiscuous mode [ 1496.295374][T10066] veth1_vlan: entered promiscuous mode [ 1496.452338][ T7346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1496.503856][ T7346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1496.563925][T10066] veth0_macvtap: entered promiscuous mode [ 1496.697755][T10066] veth1_macvtap: entered promiscuous mode [ 1496.784251][T10077] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1496.876544][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1496.953776][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1496.990582][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.028809][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.058651][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.089339][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.119001][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.158595][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.198584][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.229575][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.258895][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.288627][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.329412][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1497.358802][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.390031][T10066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1497.415022][T10077] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1497.461156][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1497.477388][T10065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1497.490002][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1497.528665][T10077] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1497.571408][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.608774][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.638663][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.679836][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.718909][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.748651][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.790832][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.818710][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.849842][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.889057][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1497.918891][T10066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1497.960850][T10066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1498.002165][T10066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1498.083945][T10065] 8021q: adding VLAN 0 to HW filter on device team0 [ 1498.116601][T10062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1498.157396][T10077] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1498.411814][T10066] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1498.452492][T10066] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1498.642348][T10066] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1498.706183][T10066] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1499.189181][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 1499.196375][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1499.281344][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 1499.288548][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1500.731083][T10062] veth0_vlan: entered promiscuous mode [ 1500.955006][T10062] veth1_vlan: entered promiscuous mode [ 1501.084433][T10077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1501.729285][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1501.737137][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1502.223561][T10077] 8021q: adding VLAN 0 to HW filter on device team0 [ 1502.272211][ T7346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1502.280986][ T7346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1502.340861][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 1502.348025][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1502.386842][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 1502.394032][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1502.544086][T10065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1502.670731][T10062] veth0_macvtap: entered promiscuous mode [ 1502.766992][T10062] veth1_macvtap: entered promiscuous mode [ 1502.813488][T10065] veth0_vlan: entered promiscuous mode [ 1502.876740][T10065] veth1_vlan: entered promiscuous mode [ 1502.956400][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.049867][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1503.118502][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.182683][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1503.230967][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.278563][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1503.521885][ T29] audit: type=1400 audit(1729127357.559:691): avc: denied { create } for pid=10155 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1503.571435][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.629252][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1503.766364][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.862562][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1503.960966][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1503.985569][ T30] INFO: task kworker/R-mm_pe:13 blocked for more than 144 seconds. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1504.088058][ T29] audit: type=1400 audit(1729127358.089:692): avc: denied { write } for pid=5213 comm="syz-executor" path="pipe:[3779]" dev="pipefs" ino=3779 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1504.389396][ T30] Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 1504.397114][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1504.416840][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.528736][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1504.548935][ T30] task:kworker/R-mm_pe state:D stack:30144 pid:13 tgid:13 ppid:2 flags:0x00004000 [ 1504.630543][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.658577][ T30] Call Trace: [ 1504.661901][ T30] [ 1504.664882][ T30] __schedule+0xef5/0x5750 [ 1504.701193][T10062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1504.730385][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1504.735675][ T30] ? __pfx___schedule+0x10/0x10 [ 1504.778625][T10062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.788960][ T30] ? schedule+0x298/0x350 [ 1504.793327][ T30] ? __pfx_lock_release+0x10/0x10 [ 1504.840086][T10062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1504.868778][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1504.874050][ T30] ? lock_acquire+0x2f/0xb0 [ 1504.948534][ T30] ? schedule+0x1fd/0x350 [ 1504.952963][ T30] schedule+0xe7/0x350 [ 1504.957064][ T30] schedule_preempt_disabled+0x13/0x30 [ 1505.058836][ T30] __mutex_lock+0x5b8/0x9c0 [ 1505.063454][ T30] ? worker_attach_to_pool+0x27/0x420 [ 1505.129423][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1505.184904][ T30] ? find_held_lock+0x2d/0x110 [ 1505.190571][ T30] ? rescuer_thread+0x3af/0xe20 [ 1505.195565][ T30] ? __pfx_lock_release+0x10/0x10 [ 1505.236395][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 1505.263339][ T30] ? worker_attach_to_pool+0x27/0x420 [ 1505.278490][ T30] worker_attach_to_pool+0x27/0x420 [ 1505.283759][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1505.318761][ T30] rescuer_thread+0x3bf/0xe20 [ 1505.323523][ T30] ? __pfx_lock_release+0x10/0x10 [ 1505.348843][ T30] ? __pfx_rescuer_thread+0x10/0x10 [ 1505.354099][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1505.388645][ T30] ? __kthread_parkme+0x148/0x220 [ 1505.393828][ T30] ? __pfx_rescuer_thread+0x10/0x10 [ 1505.419182][ T30] kthread+0x2c1/0x3a0 [ 1505.423322][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1505.449137][ T30] ? __pfx_kthread+0x10/0x10 [ 1505.453791][ T30] ret_from_fork+0x45/0x80 [ 1505.458225][ T30] ? __pfx_kthread+0x10/0x10 [ 1505.498614][ T30] ret_from_fork_asm+0x1a/0x30 [ 1505.503548][ T30] [ 1505.531676][ T30] INFO: task kworker/R-wg-cr:6096 blocked for more than 145 seconds. [ 1505.602514][ T30] Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 1505.678517][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1505.687314][ T30] task:kworker/R-wg-cr state:D stack:30144 pid:6096 tgid:6096 ppid:2 flags:0x00004000 [ 1505.818575][ T30] Call Trace: [ 1505.821912][ T30] [ 1505.824861][ T30] __schedule+0xef5/0x5750 [ 1505.928527][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1505.933797][ T30] ? __pfx___schedule+0x10/0x10 [ 1506.023287][ T30] ? schedule+0x298/0x350 [ 1506.027687][ T30] ? __pfx_lock_release+0x10/0x10 [ 1506.105861][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1506.157813][ T30] ? lock_acquire+0x2f/0xb0 [ 1506.191840][ T30] ? schedule+0x1fd/0x350 [ 1506.196270][ T30] schedule+0xe7/0x350 [ 1506.228906][ T30] schedule_preempt_disabled+0x13/0x30 [ 1506.234443][ T30] __mutex_lock+0x5b8/0x9c0 [ 1506.268496][ T30] ? worker_attach_to_pool+0x27/0x420 [ 1506.273949][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1506.298607][ T30] ? find_held_lock+0x2d/0x110 [ 1506.303441][ T30] ? rescuer_thread+0x3af/0xe20 [ 1506.308343][ T30] ? __pfx_lock_release+0x10/0x10 [ 1506.333558][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 1506.362530][ T30] ? worker_attach_to_pool+0x27/0x420 [ 1506.368008][ T30] worker_attach_to_pool+0x27/0x420 [ 1506.408679][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1506.413943][ T30] rescuer_thread+0x3bf/0xe20 [ 1506.438767][ T30] ? __pfx_lock_release+0x10/0x10 [ 1506.443857][ T30] ? __pfx_rescuer_thread+0x10/0x10 [ 1506.469340][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1506.474637][ T30] ? __kthread_parkme+0x148/0x220 [ 1506.508508][ T30] ? __pfx_rescuer_thread+0x10/0x10 [ 1506.513781][ T30] kthread+0x2c1/0x3a0 [ 1506.517872][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1506.558904][ T30] ? __pfx_kthread+0x10/0x10 [ 1506.563619][ T30] ret_from_fork+0x45/0x80 [ 1506.588597][ T30] ? __pfx_kthread+0x10/0x10 [ 1506.593256][ T30] ret_from_fork_asm+0x1a/0x30 [ 1506.598064][ T30] [ 1506.641902][ T30] INFO: task kworker/0:1:9812 blocked for more than 146 seconds. [ 1506.677204][ T30] Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 1506.708529][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1506.717343][ T30] task:kworker/0:1 state:D stack:30832 pid:9812 tgid:9812 ppid:2 flags:0x00004000 [ 1506.769088][ T30] Call Trace: [ 1506.773865][ T30] [ 1506.776828][ T30] __schedule+0xef5/0x5750 [ 1506.808628][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1506.813903][ T30] ? __pfx___schedule+0x10/0x10 [ 1506.838667][ T30] ? schedule+0x298/0x350 [ 1506.843060][ T30] ? __pfx_lock_release+0x10/0x10 [ 1506.848125][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1506.888611][ T30] ? lock_acquire+0x2f/0xb0 [ 1506.893189][ T30] ? schedule+0x1fd/0x350 [ 1506.897580][ T30] schedule+0xe7/0x350 [ 1506.929530][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1506.934703][ T30] schedule_preempt_disabled+0x13/0x30 [ 1506.968603][ T30] kthread+0x1fe/0x3a0 [ 1506.972737][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1506.998587][ T30] ? __pfx_kthread+0x10/0x10 [ 1507.003257][ T30] ret_from_fork+0x45/0x80 [ 1507.007696][ T30] ? __pfx_kthread+0x10/0x10 [ 1507.048526][ T30] ret_from_fork_asm+0x1a/0x30 [ 1507.053377][ T30] [ 1507.083892][ T30] [ 1507.083892][ T30] Showing all locks held in the system: [ 1507.125153][ T30] 3 locks held by kworker/u8:1/12: [ 1507.158820][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1507.208594][ T30] #1: ffffc90000117d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1507.241248][ T30] #2: ffffffff8fecc810 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 1507.278552][ T30] 1 lock held by kworker/R-mm_pe/13: [ 1507.288591][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.328788][ T30] 1 lock held by khungtaskd/30: [ 1507.333702][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 1507.378518][ T30] 1 lock held by kworker/R-write/32: [ 1507.383848][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.428660][ T30] 2 locks held by kworker/u8:2/35: [ 1507.433815][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1507.489037][ T30] #1: ffffc90000ab7d80 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1507.528552][ T30] 1 lock held by kworker/R-bat_e/2861: [ 1507.534058][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.572061][ T30] 2 locks held by getty/4979: [ 1507.576794][ T30] #0: ffff88802e8260a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1507.628634][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 1507.658782][ T30] 1 lock held by kworker/0:4/5279: [ 1507.663974][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.708537][ T30] 1 lock held by kworker/R-wg-cr/6094: [ 1507.714084][ T30] 1 lock held by kworker/R-wg-cr/6096: [ 1507.748569][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.778824][ T30] 2 locks held by syz.4.175/6466: [ 1507.783889][ T30] 1 lock held by kworker/u8:13/7147: [ 1507.828569][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1507.848813][ T30] 3 locks held by kworker/u8:15/7341: [ 1507.854272][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1507.908623][ T30] #1: ffffc9000338fd80 ((work_completion)(&pool->idle_cull_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1507.948639][ T30] #2: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: idle_cull_fn+0x9a/0x450 [ 1507.978662][ T30] 3 locks held by kworker/u8:16/7342: [ 1507.984096][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1508.038691][ T30] #1: ffffc900092f7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1508.069225][ T30] #2: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 1508.078356][ T30] 1 lock held by kworker/u9:0/7343: [ 1508.108463][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1508.148640][ T30] 3 locks held by kworker/u8:18/7346: [ 1508.154061][ T30] 2 locks held by kworker/u8:19/7349: [ 1508.188495][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1508.231065][ T30] #1: ffffc900043bfd80 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1508.258544][ T30] 1 lock held by kworker/1:4/7782: [ 1508.263700][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1508.298874][ T30] 2 locks held by kworker/0:0/8503: [ 1508.304110][ T30] 1 lock held by kworker/1:2/9237: [ 1508.341166][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_thread+0x7c4/0xf00 [ 1508.378541][ T30] 2 locks held by kworker/u8:5/9371: [ 1508.383870][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1508.420801][ T30] #1: ffffc9000310fd80 ((work_completion)(&pool->idle_cull_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1508.468756][ T30] 1 lock held by kworker/R-bond0/9551: [ 1508.474429][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x9f7/0xe20 [ 1508.508614][ T30] 1 lock held by kworker/R-wg-cr/9569: [ 1508.539839][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x856/0xe20 [ 1508.568501][ T30] 1 lock held by kworker/R-wg-cr/9573: [ 1508.574090][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x856/0xe20 [ 1508.615400][ T30] 1 lock held by kworker/R-wg-cr/9579: [ 1508.631905][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x856/0xe20 [ 1508.671361][ T30] 1 lock held by kworker/R-wg-cr/9592: [ 1508.676904][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x856/0xe20 [ 1508.728472][ T30] 1 lock held by kworker/R-wg-cr/9619: [ 1508.733973][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0x856/0xe20 [ 1508.781202][ T30] 1 lock held by kworker/R-wg-cr/9620: [ 1508.786912][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x27/0x420 [ 1508.838632][ T30] 1 lock held by kworker/R-bond0/9831: [ 1508.844135][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1508.878626][ T30] 1 lock held by kworker/R-bond0/9834: [ 1508.884176][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1508.938666][ T30] 1 lock held by kworker/R-bond0/9835: [ 1508.944187][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1508.978771][ T30] 1 lock held by kworker/R-wg-cr/9840: [ 1508.984383][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.048553][ T30] 1 lock held by kworker/R-bond0/9841: [ 1509.054058][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.095233][ T30] 1 lock held by kworker/R-wg-cr/9846: [ 1509.100948][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.127770][ T30] 1 lock held by kworker/R-wg-cr/9887: [ 1509.148559][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.178570][ T30] 1 lock held by kworker/R-wg-cr/9890: [ 1509.184089][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.218648][ T30] 1 lock held by kworker/R-wg-cr/9893: [ 1509.224148][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.278476][ T30] 1 lock held by kworker/R-wg-cr/9894: [ 1509.283971][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.332352][ T30] 1 lock held by kworker/R-wg-cr/9895: [ 1509.337885][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.388600][ T30] 1 lock held by kworker/R-wg-cr/9898: [ 1509.394107][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.428682][ T30] 1 lock held by kworker/R-wg-cr/9899: [ 1509.458629][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.488771][ T30] 1 lock held by kworker/R-wg-cr/9901: [ 1509.494364][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.536927][ T30] 1 lock held by kworker/R-wg-cr/9902: [ 1509.548840][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.582240][ T30] 1 lock held by kworker/R-wg-cr/9911: [ 1509.587748][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.639470][ T30] 3 locks held by syz-executor/10038: [ 1509.644886][ T30] #0: ffff888066eb0d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 1509.691740][ T30] #1: ffff888066eb0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 1509.731413][ T30] #2: ffffffff9014a9e8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 1509.758456][ T30] 1 lock held by kworker/R-bond0/10057: [ 1509.764043][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1509.809056][ T30] 3 locks held by syz-executor/10062: [ 1509.814469][ T30] #0: ffff88804993cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 1509.858628][ T30] #1: ffff88804993c078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 1509.878775][ T30] #2: ffffffff9014a9e8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 1509.928513][ T30] 4 locks held by syz-executor/10065: [ 1509.933933][ T30] #0: ffff888077128d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 1509.978657][ T30] #1: ffff888077128078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 1510.008631][ T30] #2: ffffffff9014a9e8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 1510.038723][ T30] #3: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 1510.078635][ T30] 1 lock held by syz-executor/10066: [ 1510.083968][ T30] #0: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1510.118543][ T30] 3 locks held by syz-executor/10077: [ 1510.123954][ T30] #0: ffff88807ad94d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 1510.189634][ T30] #1: ffff88807ad94078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 1510.218682][ T30] #2: ffffffff9014a9e8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 1510.254459][ T30] 1 lock held by kworker/R-wg-cr/10085: [ 1510.268564][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.298534][ T30] 1 lock held by kworker/R-wg-cr/10086: [ 1510.304115][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.356412][ T30] 1 lock held by kworker/R-wg-cr/10088: [ 1510.378561][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.408470][ T30] 1 lock held by kworker/R-bond0/10095: [ 1510.414057][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.471662][ T30] 1 lock held by kworker/R-bond0/10096: [ 1510.477253][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.518532][ T30] 1 lock held by kworker/R-bond0/10100: [ 1510.524230][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.568922][ T30] 1 lock held by kworker/R-bond0/10101: [ 1510.574509][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.618586][ T30] 1 lock held by kworker/R-wg-cr/10104: [ 1510.624180][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.663702][ T30] 1 lock held by kworker/R-wg-cr/10106: [ 1510.692464][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.728505][ T30] 1 lock held by kworker/R-wg-cr/10107: [ 1510.734100][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.768759][ T30] 1 lock held by kworker/R-wg-cr/10108: [ 1510.774349][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.828441][ T30] 1 lock held by kworker/R-wg-cr/10109: [ 1510.834040][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.868344][ T30] 1 lock held by kworker/R-wg-cr/10110: [ 1510.874454][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.928827][ T30] 1 lock held by kworker/R-wg-cr/10111: [ 1510.934496][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1510.969784][ T30] 1 lock held by kworker/R-wg-cr/10112: [ 1510.975374][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1511.038506][ T30] 1 lock held by kworker/R-wg-cr/10113: [ 1511.044117][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1511.088942][ T30] 1 lock held by kworker/R-wg-cr/10114: [ 1511.094532][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1511.138532][ T30] 1 lock held by kworker/R-wg-cr/10115: [ 1511.144192][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1511.188522][ T30] 1 lock held by kworker/R-wg-cr/10116: [ 1511.194114][ T30] #0: ffffffff8e071ac8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: rescuer_thread+0xc6/0xe20 [ 1511.241079][ T30] [ 1511.243446][ T30] ============================================= [ 1511.243446][ T30] [ 1511.327692][ T30] NMI backtrace for cpu 1 [ 1511.332065][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 1511.342579][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1511.352645][ T30] Call Trace: [ 1511.355940][ T30] [ 1511.358890][ T30] dump_stack_lvl+0x116/0x1f0 [ 1511.363626][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 1511.368583][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1511.374602][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1511.380617][ T30] watchdog+0xf0c/0x1240 [ 1511.384887][ T30] ? __pfx_watchdog+0x10/0x10 [ 1511.389585][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1511.394831][ T30] ? __kthread_parkme+0x148/0x220 [ 1511.399885][ T30] ? __pfx_watchdog+0x10/0x10 [ 1511.404599][ T30] kthread+0x2c1/0x3a0 [ 1511.408682][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1511.413897][ T30] ? __pfx_kthread+0x10/0x10 [ 1511.418505][ T30] ret_from_fork+0x45/0x80 [ 1511.422933][ T30] ? __pfx_kthread+0x10/0x10 [ 1511.427544][ T30] ret_from_fork_asm+0x1a/0x30 [ 1511.432365][ T30] [ 1511.437051][ T30] Sending NMI from CPU 1 to CPUs 0: [ 1511.443261][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 1511.819098][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1511.826006][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 1511.836559][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1511.846633][ T30] Call Trace: [ 1511.849928][ T30] [ 1511.852868][ T30] dump_stack_lvl+0x3d/0x1f0 [ 1511.857511][ T30] panic+0x71d/0x800 [ 1511.861471][ T30] ? __pfx_panic+0x10/0x10 [ 1511.865994][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1511.871434][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1511.877473][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1511.882883][ T30] ? watchdog+0xd76/0x1240 [ 1511.887320][ T30] ? watchdog+0xd69/0x1240 [ 1511.891762][ T30] watchdog+0xd87/0x1240 [ 1511.896044][ T30] ? __pfx_watchdog+0x10/0x10 [ 1511.900814][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1511.906066][ T30] ? __kthread_parkme+0x148/0x220 [ 1511.911135][ T30] ? __pfx_watchdog+0x10/0x10 [ 1511.915844][ T30] kthread+0x2c1/0x3a0 [ 1511.919942][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1511.925182][ T30] ? __pfx_kthread+0x10/0x10 [ 1511.929795][ T30] ret_from_fork+0x45/0x80 [ 1511.934230][ T30] ? __pfx_kthread+0x10/0x10 [ 1511.938839][ T30] ret_from_fork_asm+0x1a/0x30 [ 1511.943670][ T30] [ 1511.947076][ T30] Kernel Offset: disabled [ 1511.951418][ T30] Rebooting in 86400 seconds..